You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa libevent

Sigurnosni nedostaci programskog paketa libevent

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201705-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: libevent: Multiple vulnerabilities
Date: May 07, 2017
Bugs: #608042
ID: 201705-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in libevent, the worst of
which allows remote attackers to execute arbitrary code.

Background
==========

libevent is a library to execute a function when a specific event
occurs on a file descriptor.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/libevent < 2.1.7_rc >= 2.1.7_rc

Description
===========

Multiple vulnerabilities have been discovered in libevent. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libevent users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/libevent-2.1.7_rc”

References
==========

[ 1 ] CVE-2016-10195
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10195
[ 2 ] CVE-2016-10196
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10196
[ 3 ] CVE-2016-10197
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10197

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJZD4KSXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IFl0P/R8pytHcuT/GveLwTUH2yp7j
2h989Oi1FWIiR2lQT/AdNhXSXPPq+ozQtlVbEVfln065qZje4WI3gwgDB7yotWrk
lW+1asJQZcXqN3C7En5zHdIFUVjahFXG4YAtEN0aqvCrrQPdWjbu9NQjYM3nH2yO
kTLvrpBu76yL/veZO8kDhyeCoK1B9BWr0lTxXEdj8MET9Z1VBxlnnmui9szS9v4g
2ef90fNhqgTzl/0CJVJ9HaeAl7Lo+8meIYS3SM106n4hYTth54IWX+1HKZH8INtk
TVeX1tctHG7OLLvbzLQe99IoJNEbmf7Dpg5/dqmkIfNi3GYy47gMtYeXhDYglGOj
pGTEKwiNZMwkLouQtM1RDrMG7B3qnd78e/Ky2fViMdoJyl2IzoHPZzf+eIFvB6A/
fuvQFaOj32BjPSaYlMcE/4uSFIb4MYDrIsB2ZT7Kd91Dgv8sSYuicWzxuWM6h2bw
pnog6Z7BvxMfoCPX0UrGTrfYPZh0X518vbhAEgwbqvDUTbXAd28ckp5iy62wWtVV
ZKMVWo/3z9JlH5jzWGH1oQzoGa0S1uj/u5Az5nUAUWnj6mmZBTMwGstX0IH0U4Ot
UKBMjXMk/f2WuW5sEtRO0YMD0EQf/ua8oXs4gbTtUOiJPWHG8WsjsZNb9PZ05dQ+
CFiMg93uwPOtwChnKYpj
=O0hS
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-05-0021-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene su ranjivosti u jezgri operacijskog sustava Fedora. Otkrivene ranjivosti potencijalnim napadačima omogućuju izvođenje napada uskraćivanja usluge, zaobilaženje sigurnosnih ograničenja...

Close